From bfd4996074678bcb65efa94f53a1476e6cec8329 Mon Sep 17 00:00:00 2001 From: Michael Gebetsroither Date: Mon, 24 Nov 2008 16:45:10 +0000 Subject: fixed typo Signed-off-by: Michael Gebetsroither --- papers/draft-gsenger-secure-anycast-tunneling-protocol-02.xml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'papers/draft-gsenger-secure-anycast-tunneling-protocol-02.xml') diff --git a/papers/draft-gsenger-secure-anycast-tunneling-protocol-02.xml b/papers/draft-gsenger-secure-anycast-tunneling-protocol-02.xml index b34df1e..f74eea1 100644 --- a/papers/draft-gsenger-secure-anycast-tunneling-protocol-02.xml +++ b/papers/draft-gsenger-secure-anycast-tunneling-protocol-02.xml @@ -51,7 +51,7 @@
SATP is a mixture of a generic encapsulation protocol like GRE and a secure tunneling protocol as IPsec in tunnel mode. It can be used to build redundant virtual private network (VPN) connections. It supports peer-to-peer tunnels, where tunnel endpoints can be any combination of unicast, multicast or anycast hosts, so it defines a Host Anycast Service. Encryption is done per packet, so the protocol is robust against packet loss and routing changes. - To reduce header overhead ncryption techniques of SRTP are being used. + To reduce header overhead, encryption techniques of SRTP are being used.
The keywords "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC2119. -- cgit v1.2.3